首页> 外文期刊>Health and technology. >Obfuscated AES cryptosystem for secure medical imaging systems in IoMT edge devices
【24h】

Obfuscated AES cryptosystem for secure medical imaging systems in IoMT edge devices

机译:用于 IoMT 边缘设备中安全医疗成像系统的混淆 AES 密码系统

获取原文
获取原文并翻译 | 示例
获取外文期刊封面目录资料

摘要

Abstract Internet of Medical Things (IoMT) driven health is the most advantageous aspect of technology in the global healthcare industry. Incorporating personalized health data into the formal multimedia electronic health record has tremendous potential to enhance personalized healthcare. The transition from medical data paperwork to health records increases legibility, reduces the in-hospital congestion services, performs remote patient monitoring. Hence, the secure exchange of health records to the cloud is paramount. Many cryptography schemes provide peer-to-peer communication by ensuring health record confidentiality and integrity over public networks. This paper presents an effective and scalable Advanced Encryption Standard (AES) cryptosystem to ensure better resistance against well-acknowledged attacks and secure the health record, specifically medical imaging, successfully before transmission. The main contribution of this paper is to build a secure hardware-software co-design of a scalable and reconfigurable medical imaging processing system by integrating authentication-based approaches such as PUF and TRNG to the AES cryptosystem on ZedBoard with minimum possible overhead. Simulation and experimental results in terms of statistical tests, PUF evaluation metrics, authentication, and NIST analysis illustrate the efficacy of the proposed system. Furthermore, we have employed a threat model, analyzed several hardware attacks such as reverse engineering, side-channel attacks, differential attacks, key-sensitivity attacks, etc., and conducted an in-depth security evaluation to show the robustness and attack resiliency of our proposed medical imaging processing system.
机译:摘要 医疗物联网(IoMT)驱动的健康是全球医疗行业最具优势的技术方面。将个性化健康数据纳入正式的多媒体电子健康记录中,在增强个性化医疗保健方面具有巨大潜力。从医疗数据文书工作到健康记录的过渡提高了可读性,减少了院内拥堵服务,执行了远程患者监测。因此,将健康记录安全地交换到云中至关重要。许多加密方案通过确保公共网络上的健康记录机密性和完整性来提供点对点通信。本文提出了一种有效且可扩展的高级加密标准(AES)密码系统,以确保更好地抵御公认的攻击,并在传输前成功保护健康记录,特别是医学成像。本文的主要贡献是通过将基于身份验证的方法(如PUF和TRNG)集成到ZedBoard上的AES密码系统,以尽可能小的开销构建可扩展和可重构的医学成像处理系统的安全软硬件协同设计。从统计检验、PUF评价指标、认证和NIST分析等方面的仿真和实验结果验证了所提系统的有效性。此外,我们采用了威胁模型,分析了逆向工程、侧信道攻击、差分攻击、密钥敏感度攻击等多种硬件攻击,并进行了深入的安全评估,以展示我们提出的医学成像处理系统的鲁棒性和攻击弹性。

著录项

获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号